Login
Newsletter
Werbung

Sicherheit: Zwei Probleme in QEMU
Aktuelle Meldungen Distributionen
Name: Zwei Probleme in QEMU
ID: RHSA-2015:2694-01
Distribution: Red Hat
Plattformen: Red Hat Enterprise Linux
Datum: Di, 22. Dezember 2015, 18:31
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-7512
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-7504
Applikationen: QEMU

Originalnachricht

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Important: qemu-kvm security update
Advisory ID: RHSA-2015:2694-01
Product: Red Hat Enterprise Linux
Advisory URL: https://rhn.redhat.com/errata/RHSA-2015-2694.html
Issue date: 2015-12-22
CVE Names: CVE-2015-7504 CVE-2015-7512
=====================================================================

1. Summary:

Updated qemu-kvm packages that fix two security issues are now available
for Red Hat Enterprise Linux 6.

Red Hat Product Security has rated this update as having Important security
impact. Common Vulnerability Scoring System (CVSS) base scores, which give
detailed severity ratings, are available for each vulnerability from the
CVE links in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64
Red Hat Enterprise Linux HPC Node (v. 6) - x86_64
Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, x86_64
Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64

3. Description:

KVM (Kernel-based Virtual Machine) is a full virtualization solution for
Linux on AMD64 and Intel 64 systems. The qemu-kvm package provides the
user-space component for running virtual machines using KVM.

A heap-based buffer overflow flaw was discovered in the way QEMU's AMD
PC-Net II Ethernet Controller emulation received certain packets in
loopback mode. A privileged user (with the CAP_SYS_RAWIO capability) inside
a guest could use this flaw to crash the host QEMU process (resulting in
denial of service) or, potentially, execute arbitrary code with privileges
of the host QEMU process. (CVE-2015-7504)

A buffer overflow flaw was found in the way QEMU's AMD PC-Net II emulation
validated certain received packets from a remote host in non-loopback mode.
A remote, unprivileged attacker could potentially use this flaw to execute
arbitrary code on the host with the privileges of the QEMU process.
Note that to exploit this flaw, the guest network interface must have a
large MTU limit. (CVE-2015-7512)

Red Hat would like to thank Qinghao Tang of QIHU 360 Marvel Team and Ling
Liu of Qihoo 360 Inc. for reporting the CVE-2015-7504 issue, and Ling Liu
of Qihoo 360 Inc. for reporting the CVE-2015-7512 issue. The CVE-2015-7512
issue was independently discovered by Jason Wang of Red Hat.

All qemu-kvm users are advised to upgrade to these updated packages, which
contain backported patches to correct these issues. After installing this
update, shut down all running virtual machines. Once all virtual machines
have shut down, start them again for this update to take effect.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

For details on how to apply this update, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1261461 - CVE-2015-7504 Qemu: net: pcnet: heap overflow vulnerability in
pcnet_receive
1285061 - CVE-2015-7512 Qemu: net: pcnet: buffer overflow in non-loopback mode

6. Package List:

Red Hat Enterprise Linux Desktop (v. 6):

Source:
qemu-kvm-0.12.1.2-2.479.el6_7.3.src.rpm

i386:
qemu-guest-agent-0.12.1.2-2.479.el6_7.3.i686.rpm
qemu-kvm-debuginfo-0.12.1.2-2.479.el6_7.3.i686.rpm

x86_64:
qemu-guest-agent-0.12.1.2-2.479.el6_7.3.x86_64.rpm
qemu-img-0.12.1.2-2.479.el6_7.3.x86_64.rpm
qemu-kvm-0.12.1.2-2.479.el6_7.3.x86_64.rpm
qemu-kvm-debuginfo-0.12.1.2-2.479.el6_7.3.x86_64.rpm
qemu-kvm-tools-0.12.1.2-2.479.el6_7.3.x86_64.rpm

Red Hat Enterprise Linux HPC Node (v. 6):

Source:
qemu-kvm-0.12.1.2-2.479.el6_7.3.src.rpm

x86_64:
qemu-guest-agent-0.12.1.2-2.479.el6_7.3.x86_64.rpm
qemu-img-0.12.1.2-2.479.el6_7.3.x86_64.rpm
qemu-kvm-0.12.1.2-2.479.el6_7.3.x86_64.rpm
qemu-kvm-debuginfo-0.12.1.2-2.479.el6_7.3.x86_64.rpm
qemu-kvm-tools-0.12.1.2-2.479.el6_7.3.x86_64.rpm

Red Hat Enterprise Linux Server (v. 6):

Source:
qemu-kvm-0.12.1.2-2.479.el6_7.3.src.rpm

i386:
qemu-guest-agent-0.12.1.2-2.479.el6_7.3.i686.rpm
qemu-kvm-debuginfo-0.12.1.2-2.479.el6_7.3.i686.rpm

ppc64:
qemu-guest-agent-0.12.1.2-2.479.el6_7.3.ppc64.rpm
qemu-kvm-debuginfo-0.12.1.2-2.479.el6_7.3.ppc64.rpm

x86_64:
qemu-guest-agent-0.12.1.2-2.479.el6_7.3.x86_64.rpm
qemu-img-0.12.1.2-2.479.el6_7.3.x86_64.rpm
qemu-kvm-0.12.1.2-2.479.el6_7.3.x86_64.rpm
qemu-kvm-debuginfo-0.12.1.2-2.479.el6_7.3.x86_64.rpm
qemu-kvm-tools-0.12.1.2-2.479.el6_7.3.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:
qemu-kvm-0.12.1.2-2.479.el6_7.3.src.rpm

i386:
qemu-guest-agent-0.12.1.2-2.479.el6_7.3.i686.rpm
qemu-kvm-debuginfo-0.12.1.2-2.479.el6_7.3.i686.rpm

x86_64:
qemu-guest-agent-0.12.1.2-2.479.el6_7.3.x86_64.rpm
qemu-img-0.12.1.2-2.479.el6_7.3.x86_64.rpm
qemu-kvm-0.12.1.2-2.479.el6_7.3.x86_64.rpm
qemu-kvm-debuginfo-0.12.1.2-2.479.el6_7.3.x86_64.rpm
qemu-kvm-tools-0.12.1.2-2.479.el6_7.3.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2015-7504
https://access.redhat.com/security/cve/CVE-2015-7512
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2015 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFWeWvnXlSAg2UNWIIRAnt+AKC2Jt5kBYpaeyAE4l82FKTFzuzPZQCeJV8Y
spEstQ1UDGzb1w7O7iv/gVM=
=k+SB
-----END PGP SIGNATURE-----

--
Enterprise-watch-list mailing list
Enterprise-watch-list@redhat.com
https://www.redhat.com/mailman/listinfo/enterprise-watch-list
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung